JurreitJ / IoTScanner
Python scripts to scan IoT devices for vulnerabilities.
☆19Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for IoTScanner
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Automated information gathering tool for pentest☆52Updated 8 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 5 years ago
- Burp extension☆57Updated 6 years ago
- ANWI - All New Wireless IDS☆28Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- CORS checking☆35Updated 6 years ago
- ☆63Updated 5 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆43Updated 6 months ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- ☆41Updated 4 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).☆55Updated 3 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 5 years ago
- Environment for CVE-2019-6340 (Drupal)☆42Updated last year
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago
- XSS payloads for edge cases☆34Updated 5 years ago
- A set of XSS vulnerable PHP scripts for testing☆37Updated 11 years ago
- ICS/SCADA/PLC Discovery Tools Releases☆37Updated 9 years ago
- Burp Suite Attack Selector Plugin☆62Updated 6 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago